rpms/selinux-policy/FC-6 policy-20061106.patch, 1.41, 1.42 policy-fusermount.patch, 1.2, 1.3 selinux-policy.spec, 1.364, 1.365

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Mon May 14 19:38:53 UTC 2007


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy/FC-6
In directory cvs.devel.redhat.com:/tmp/cvs-serv11051

Modified Files:
	policy-20061106.patch policy-fusermount.patch 
	selinux-policy.spec 
Log Message:
* Fri May 4 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-69
- Fix vlc libraries to be textrel_shlib_t


policy-20061106.patch:
 Rules.modular                                |   10 
 config/appconfig-strict-mcs/seusers          |    1 
 config/appconfig-strict-mls/default_contexts |    6 
 config/appconfig-strict-mls/seusers          |    1 
 config/appconfig-strict/seusers              |    1 
 man/man8/kerberos_selinux.8                  |    2 
 policy/flask/access_vectors                  |    2 
 policy/global_tunables                       |   93 ++++
 policy/mls                                   |   31 +
 policy/modules/admin/acct.te                 |    1 
 policy/modules/admin/amanda.if               |   17 
 policy/modules/admin/amanda.te               |    6 
 policy/modules/admin/amtu.fc                 |    3 
 policy/modules/admin/amtu.if                 |   57 ++
 policy/modules/admin/amtu.te                 |   56 ++
 policy/modules/admin/backup.te               |    5 
 policy/modules/admin/bootloader.fc           |    5 
 policy/modules/admin/bootloader.te           |   14 
 policy/modules/admin/consoletype.te          |   21 
 policy/modules/admin/ddcprobe.te             |   10 
 policy/modules/admin/dmesg.te                |    7 
 policy/modules/admin/dmidecode.te            |    5 
 policy/modules/admin/firstboot.if            |   24 -
 policy/modules/admin/kudzu.te                |   14 
 policy/modules/admin/logrotate.te            |    5 
 policy/modules/admin/logwatch.te             |   14 
 policy/modules/admin/netutils.te             |   13 
 policy/modules/admin/portage.te              |    5 
 policy/modules/admin/prelink.te              |   18 
 policy/modules/admin/quota.fc                |    7 
 policy/modules/admin/quota.te                |   24 -
 policy/modules/admin/readahead.te            |    2 
 policy/modules/admin/rpm.fc                  |    3 
 policy/modules/admin/rpm.if                  |   86 +++
 policy/modules/admin/rpm.te                  |   49 --
 policy/modules/admin/su.if                   |   38 +
 policy/modules/admin/su.te                   |    2 
 policy/modules/admin/sudo.if                 |   13 
 policy/modules/admin/tripwire.te             |   11 
 policy/modules/admin/usbmodules.te           |    5 
 policy/modules/admin/usermanage.if           |    2 
 policy/modules/admin/usermanage.te           |   58 ++
 policy/modules/admin/vpn.te                  |    1 
 policy/modules/apps/ethereal.te              |    5 
 policy/modules/apps/evolution.if             |  107 ++++
 policy/modules/apps/evolution.te             |    1 
 policy/modules/apps/games.fc                 |    1 
 policy/modules/apps/gnome.fc                 |    2 
 policy/modules/apps/gnome.if                 |  108 ++++
 policy/modules/apps/gnome.te                 |    5 
 policy/modules/apps/gpg.if                   |    1 
 policy/modules/apps/java.fc                  |    2 
 policy/modules/apps/java.if                  |   38 +
 policy/modules/apps/java.te                  |    2 
 policy/modules/apps/loadkeys.if              |   17 
 policy/modules/apps/mozilla.if               |  208 ++++++++-
 policy/modules/apps/mplayer.if               |   84 +++
 policy/modules/apps/mplayer.te               |    1 
 policy/modules/apps/slocate.te               |    6 
 policy/modules/apps/thunderbird.if           |   81 +++
 policy/modules/apps/userhelper.if            |   20 
 policy/modules/apps/webalizer.te             |    6 
 policy/modules/apps/wine.fc                  |    1 
 policy/modules/apps/yam.te                   |    5 
 policy/modules/kernel/corecommands.fc        |   29 +
 policy/modules/kernel/corecommands.if        |   77 +++
 policy/modules/kernel/corenetwork.if.in      |  140 ++++++
 policy/modules/kernel/corenetwork.te.in      |   14 
 policy/modules/kernel/devices.fc             |    8 
 policy/modules/kernel/devices.if             |   18 
 policy/modules/kernel/devices.te             |    8 
 policy/modules/kernel/domain.if              |   58 ++
 policy/modules/kernel/domain.te              |   22 +
 policy/modules/kernel/files.fc               |    2 
 policy/modules/kernel/files.if               |  224 +++++++++-
 policy/modules/kernel/filesystem.if          |   62 ++
 policy/modules/kernel/filesystem.te          |   20 
 policy/modules/kernel/kernel.if              |   84 +++
 policy/modules/kernel/kernel.te              |   22 -
 policy/modules/kernel/mls.if                 |   28 +
 policy/modules/kernel/mls.te                 |    6 
 policy/modules/kernel/storage.fc             |    3 
 policy/modules/kernel/storage.if             |    2 
 policy/modules/kernel/terminal.fc            |    1 
 policy/modules/kernel/terminal.if            |   21 
 policy/modules/kernel/terminal.te            |    1 
 policy/modules/services/aide.fc              |    3 
 policy/modules/services/aide.te              |   11 
 policy/modules/services/amavis.if            |   19 
 policy/modules/services/amavis.te            |    2 
 policy/modules/services/apache.fc            |   17 
 policy/modules/services/apache.if            |   22 -
 policy/modules/services/apache.te            |   43 +
 policy/modules/services/apm.te               |    3 
 policy/modules/services/automount.fc         |    1 
 policy/modules/services/automount.te         |    9 
 policy/modules/services/avahi.if             |   40 +
 policy/modules/services/bind.fc              |    1 
 policy/modules/services/bind.te              |    6 
 policy/modules/services/bluetooth.te         |   10 
 policy/modules/services/ccs.fc               |    1 
 policy/modules/services/ccs.te               |   11 
 policy/modules/services/clamav.te            |    3 
 policy/modules/services/courier.te           |    1 
 policy/modules/services/cron.fc              |    6 
 policy/modules/services/cron.if              |   92 ++--
 policy/modules/services/cron.te              |   58 ++
 policy/modules/services/cups.fc              |    4 
 policy/modules/services/cups.te              |   19 
 policy/modules/services/cvs.te               |    2 
 policy/modules/services/cyrus.te             |    5 
 policy/modules/services/dbus.fc              |    1 
 policy/modules/services/dbus.if              |   66 ++-
 policy/modules/services/dbus.te              |    4 
 policy/modules/services/dcc.te               |    9 
 policy/modules/services/dhcp.te              |    2 
 policy/modules/services/dovecot.fc           |    1 
 policy/modules/services/dovecot.if           |   44 ++
 policy/modules/services/dovecot.te           |   56 ++
 policy/modules/services/fail2ban.fc          |    3 
 policy/modules/services/fail2ban.if          |   80 +++
 policy/modules/services/fail2ban.te          |   74 +++
 policy/modules/services/ftp.te               |   19 
 policy/modules/services/hal.fc               |    4 
 policy/modules/services/hal.if               |   57 ++
 policy/modules/services/hal.te               |   26 +
 policy/modules/services/inetd.te             |   28 +
 policy/modules/services/irqbalance.te        |    4 
 policy/modules/services/kerberos.if          |   25 +
 policy/modules/services/kerberos.te          |   15 
 policy/modules/services/ktalk.fc             |    3 
 policy/modules/services/ktalk.te             |    5 
 policy/modules/services/lpd.if               |   57 +-
 policy/modules/services/lpd.te               |    5 
 policy/modules/services/mailman.if           |   20 
 policy/modules/services/mailman.te           |    1 
 policy/modules/services/mta.fc               |    1 
 policy/modules/services/mta.if               |   20 
 policy/modules/services/mta.te               |    2 
 policy/modules/services/munin.te             |    5 
 policy/modules/services/networkmanager.fc    |    2 
 policy/modules/services/networkmanager.te    |    2 
 policy/modules/services/nis.fc               |    3 
 policy/modules/services/nis.if               |    8 
 policy/modules/services/nis.te               |   34 +
 policy/modules/services/nscd.if              |   20 
 policy/modules/services/nscd.te              |   28 -
 policy/modules/services/ntp.te               |    1 
 policy/modules/services/oav.te               |    5 
 policy/modules/services/oddjob.te            |    5 
 policy/modules/services/openca.if            |    4 
 policy/modules/services/openca.te            |    2 
 policy/modules/services/openvpn.te           |    4 
 policy/modules/services/pcscd.fc             |    9 
 policy/modules/services/pcscd.if             |   62 ++
 policy/modules/services/pcscd.te             |   79 +++
 policy/modules/services/pegasus.if           |   31 +
 policy/modules/services/pegasus.te           |   11 
 policy/modules/services/portmap.te           |    5 
 policy/modules/services/portslave.te         |    1 
 policy/modules/services/postfix.fc           |    1 
 policy/modules/services/postfix.if           |   22 -
 policy/modules/services/postfix.te           |   48 ++
 policy/modules/services/ppp.te               |    2 
 policy/modules/services/procmail.te          |   28 +
 policy/modules/services/pyzor.if             |   18 
 policy/modules/services/pyzor.te             |   13 
 policy/modules/services/radius.te            |    2 
 policy/modules/services/radvd.te             |    2 
 policy/modules/services/rhgb.if              |   76 +++
 policy/modules/services/rhgb.te              |    3 
 policy/modules/services/ricci.te             |   22 -
 policy/modules/services/rlogin.te            |   11 
 policy/modules/services/rpc.fc               |    1 
 policy/modules/services/rpc.if               |    3 
 policy/modules/services/rpc.te               |   27 +
 policy/modules/services/rshd.te              |    1 
 policy/modules/services/rsync.te             |    1 
 policy/modules/services/samba.fc             |    5 
 policy/modules/services/samba.if             |   62 ++
 policy/modules/services/samba.te             |   68 ++-
 policy/modules/services/sasl.te              |   13 
 policy/modules/services/sendmail.if          |   22 +
 policy/modules/services/sendmail.te          |    8 
 policy/modules/services/setroubleshoot.if    |   20 
 policy/modules/services/setroubleshoot.te    |    2 
 policy/modules/services/smartmon.te          |    1 
 policy/modules/services/snmp.if              |   17 
 policy/modules/services/snmp.te              |   17 
 policy/modules/services/spamassassin.fc      |    2 
 policy/modules/services/spamassassin.if      |   42 +
 policy/modules/services/spamassassin.te      |   24 -
 policy/modules/services/squid.fc             |    2 
 policy/modules/services/squid.if             |   21 
 policy/modules/services/squid.te             |   11 
 policy/modules/services/ssh.if               |   83 +++
 policy/modules/services/ssh.te               |   14 
 policy/modules/services/telnet.te            |    3 
 policy/modules/services/tftp.te              |    2 
 policy/modules/services/uucp.fc              |    1 
 policy/modules/services/uucp.if              |   67 +++
 policy/modules/services/uucp.te              |   44 +-
 policy/modules/services/uwimap.te            |    1 
 policy/modules/services/xserver.fc           |    2 
 policy/modules/services/xserver.if           |  190 ++++++++
 policy/modules/services/xserver.te           |   12 
 policy/modules/system/authlogin.fc           |    1 
 policy/modules/system/authlogin.if           |  180 +++++++-
 policy/modules/system/authlogin.te           |   41 +
 policy/modules/system/clock.te               |   18 
 policy/modules/system/fstools.fc             |    1 
 policy/modules/system/fstools.te             |   11 
 policy/modules/system/getty.te               |   14 
 policy/modules/system/hostname.te            |   19 
 policy/modules/system/init.if                |   64 ++
 policy/modules/system/init.te                |   51 ++
 policy/modules/system/ipsec.fc               |    5 
 policy/modules/system/ipsec.if               |   99 ++++
 policy/modules/system/ipsec.te               |  121 +++++
 policy/modules/system/iptables.te            |   23 -
 policy/modules/system/libraries.fc           |   43 +
 policy/modules/system/libraries.te           |   11 
 policy/modules/system/locallogin.if          |   37 +
 policy/modules/system/locallogin.te          |   11 
 policy/modules/system/logging.fc             |    5 
 policy/modules/system/logging.if             |   61 ++
 policy/modules/system/logging.te             |   33 +
 policy/modules/system/lvm.fc                 |    2 
 policy/modules/system/lvm.if                 |   44 +-
 policy/modules/system/lvm.te                 |   87 +++
 policy/modules/system/miscfiles.fc           |    3 
 policy/modules/system/miscfiles.if           |   79 +++
 policy/modules/system/modutils.te            |   26 +
 policy/modules/system/mount.te               |   27 -
 policy/modules/system/netlabel.te            |    6 
 policy/modules/system/pcmcia.te              |    5 
 policy/modules/system/raid.te                |   15 
 policy/modules/system/selinuxutil.fc         |   12 
 policy/modules/system/selinuxutil.if         |  122 +++++
 policy/modules/system/selinuxutil.te         |  134 ++----
 policy/modules/system/sysnetwork.te          |   13 
 policy/modules/system/tzdata.fc              |    3 
 policy/modules/system/tzdata.if              |   23 +
 policy/modules/system/tzdata.te              |   51 ++
 policy/modules/system/unconfined.fc          |    4 
 policy/modules/system/unconfined.if          |   19 
 policy/modules/system/unconfined.te          |   23 +
 policy/modules/system/userdomain.if          |  590 +++++++++++++++++++++++----
 policy/modules/system/userdomain.te          |  105 ++--
 policy/modules/system/xen.fc                 |    1 
 policy/modules/system/xen.te                 |   53 ++
 251 files changed, 6269 insertions(+), 705 deletions(-)

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.41 -r 1.42 policy-20061106.patch
Index: policy-20061106.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -r1.41 -r1.42
--- policy-20061106.patch	3 May 2007 15:44:39 -0000	1.41
+++ policy-20061106.patch	14 May 2007 19:38:51 -0000	1.42
@@ -1,20 +1,20 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict/seusers serefpolicy-2.4.6/config/appconfig-strict/seusers
 --- nsaserefpolicy/config/appconfig-strict/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict/seusers	2007-05-07 10:09:52.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u
  root:root
  __default__:user_u
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mcs/seusers serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers
 --- nsaserefpolicy/config/appconfig-strict-mcs/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mcs/seusers	2007-05-07 10:09:52.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/default_contexts serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-strict-mls/default_contexts	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/default_contexts	2007-05-07 10:09:52.000000000 -0400
 @@ -1,7 +1,7 @@
  system_r:sulogin_t:s0	sysadm_r:sysadm_t:s0
 -system_r:local_login_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0
@@ -28,14 +28,14 @@
  staff_r:staff_su_t:s0	staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/seusers serefpolicy-2.4.6/config/appconfig-strict-mls/seusers
 --- nsaserefpolicy/config/appconfig-strict-mls/seusers	2006-11-29 12:04:52.000000000 -0500
-+++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/config/appconfig-strict-mls/seusers	2007-05-07 10:09:52.000000000 -0400
 @@ -1,2 +1,3 @@
 +system_u:system_u:s0-mls_systemhigh
  root:root:s0-mls_systemhigh
  __default__:user_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-2.4.6/man/man8/kerberos_selinux.8
 --- nsaserefpolicy/man/man8/kerberos_selinux.8	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/man/man8/kerberos_selinux.8	2007-05-07 10:09:52.000000000 -0400
 @@ -18,7 +18,7 @@
  .br
  service krb5kdc restart
@@ -47,7 +47,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.4.6/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/flask/access_vectors	2007-05-07 10:09:52.000000000 -0400
 @@ -619,6 +619,8 @@
  	send
  	recv
@@ -59,7 +59,7 @@
  class key
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.4.6/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/global_tunables	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/global_tunables	2007-05-07 10:09:52.000000000 -0400
 @@ -82,6 +82,14 @@
  
  ## <desc>
@@ -207,7 +207,7 @@
 +gen_tunable(allow_console_login,false)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.4.6/policy/mls
 --- nsaserefpolicy/policy/mls	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/mls	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/mls	2007-05-07 10:09:52.000000000 -0400
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -281,7 +281,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.4.6/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/acct.te	2007-05-07 10:09:52.000000000 -0400
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -292,7 +292,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.4.6/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.if	2007-05-07 10:09:52.000000000 -0400
 @@ -127,4 +127,21 @@
  	allow $1 amanda_log_t:file ra_file_perms;
  ')
@@ -317,7 +317,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.4.6/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amanda.te	2007-05-07 10:09:52.000000000 -0400
 @@ -75,6 +75,7 @@
  allow amanda_t self:unix_dgram_socket create_socket_perms;
  allow amanda_t self:tcp_socket create_stream_socket_perms;
@@ -337,14 +337,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.4.6/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.fc	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.4.6/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.if	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,57 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -405,7 +405,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.4.6/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/amtu.te	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,56 @@
 +policy_module(amtu,1.0.23)
 +
@@ -465,7 +465,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/backup.te serefpolicy-2.4.6/policy/modules/admin/backup.te
 --- nsaserefpolicy/policy/modules/admin/backup.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/backup.te	2007-05-07 10:09:52.000000000 -0400
 @@ -82,3 +82,8 @@
  optional_policy(`
  	nis_use_ypbind(backup_t)
@@ -477,7 +477,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.fc serefpolicy-2.4.6/policy/modules/admin/bootloader.fc
 --- nsaserefpolicy/policy/modules/admin/bootloader.fc	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.fc	2007-05-07 10:09:52.000000000 -0400
 @@ -2,11 +2,6 @@
  /etc/lilo\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
  /etc/yaboot\.conf.*	--	gen_context(system_u:object_r:bootloader_etc_t,s0)
@@ -492,7 +492,7 @@
  /sbin/ybin.*		--	gen_context(system_u:object_r:bootloader_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.4.6/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/bootloader.te	2007-05-07 10:09:52.000000000 -0400
 @@ -93,6 +93,8 @@
  fs_manage_dos_files(bootloader_t)
  
@@ -527,7 +527,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.4.6/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/consoletype.te	2007-05-07 10:09:52.000000000 -0400
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -583,7 +583,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ddcprobe.te serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te
 --- nsaserefpolicy/policy/modules/admin/ddcprobe.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/ddcprobe.te	2007-05-07 10:09:52.000000000 -0400
 @@ -53,3 +53,13 @@
  
  #reh why? this does not seem even necessary to function properly
@@ -600,7 +600,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.4.6/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2006-11-29 12:04:49.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/dmesg.te	2007-05-07 10:09:52.000000000 -0400
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -622,7 +622,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.4.6/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-05-03 09:44:16.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/dmidecode.te	2007-05-07 10:09:52.000000000 -0400
 @@ -38,3 +38,8 @@
  	term_use_generic_ptys(dmidecode_t)
  	term_use_unallocated_ttys(dmidecode_t)
@@ -634,7 +634,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-2.4.6/policy/modules/admin/firstboot.if
 --- nsaserefpolicy/policy/modules/admin/firstboot.if	2006-11-29 12:04:48.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-05-03 11:43:40.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/admin/firstboot.if	2007-05-07 10:09:52.000000000 -0400
 @@ -96,7 +96,7 @@
  
[...2305 lines suppressed...]
-+++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/sysnetwork.te	2007-05-07 10:09:52.000000000 -0400
 @@ -175,6 +175,8 @@
  	dbus_connect_system_bus(dhcpc_t)
  	dbus_send_system_bus(dhcpc_t)
@@ -11907,7 +12026,15 @@
  	optional_policy(`
  		networkmanager_dbus_chat(dhcpc_t)
  	')
-@@ -333,6 +335,9 @@
+@@ -280,6 +282,7 @@
+ allow ifconfig_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_read };
+ allow ifconfig_t self:tcp_socket { create ioctl };
+ files_read_etc_files(ifconfig_t);
++files_read_etc_runtime_files(ifconfig_t);
+ 
+ kernel_use_fds(ifconfig_t)
+ kernel_read_system_state(ifconfig_t)
+@@ -333,6 +336,9 @@
  ifdef(`targeted_policy',`
  	term_use_generic_ptys(ifconfig_t)
  	term_use_unallocated_ttys(ifconfig_t)
@@ -11917,7 +12044,7 @@
  ')
  
  optional_policy(`
-@@ -353,3 +358,10 @@
+@@ -353,3 +359,10 @@
  	xen_append_log(ifconfig_t)
  	xen_dontaudit_rw_unix_stream_sockets(ifconfig_t)
  ')
@@ -11930,14 +12057,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.fc serefpolicy-2.4.6/policy/modules/system/tzdata.fc
 --- nsaserefpolicy/policy/modules/system/tzdata.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.fc	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,3 @@
 +# tzdata executable will have:
 +
 +/usr/sbin/tzdata-update		--	gen_context(system_u:object_r:tzdata_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.if serefpolicy-2.4.6/policy/modules/system/tzdata.if
 --- nsaserefpolicy/policy/modules/system/tzdata.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.if	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,23 @@
 +## <summary>policy for tzdata</summary>
 +
@@ -11964,7 +12091,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/tzdata.te serefpolicy-2.4.6/policy/modules/system/tzdata.te
 --- nsaserefpolicy/policy/modules/system/tzdata.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/tzdata.te	2007-05-07 10:09:52.000000000 -0400
 @@ -0,0 +1,51 @@
 +policy_module(tzdata,1.0.0)
 +
@@ -12019,7 +12146,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.4.6/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.fc	2007-05-07 10:09:52.000000000 -0400
 @@ -7,6 +7,8 @@
  ifdef(`targeted_policy',`
  /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
@@ -12032,7 +12159,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.4.6/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.if	2007-05-07 10:09:52.000000000 -0400
 @@ -31,6 +31,7 @@
  	allow $1 self:nscd *;
  	allow $1 self:dbus *;
@@ -12068,7 +12195,7 @@
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.4.6/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/unconfined.te	2007-05-07 10:09:52.000000000 -0400
 @@ -48,6 +48,10 @@
  	userdom_priveleged_home_dir_manager(unconfined_t)
  
@@ -12133,7 +12260,7 @@
  		init_dbus_chat_script(unconfined_execmem_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.4.6/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.if	2007-05-11 18:39:58.000000000 -0400
 @@ -22,9 +22,9 @@
  ## <rolebase/>
  #
@@ -12995,7 +13122,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.4.6/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/userdomain.te	2007-05-07 10:09:52.000000000 -0400
 @@ -24,6 +24,9 @@
  # users home directory contents
  attribute home_type;
@@ -13198,7 +13325,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-2.4.6/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/xen.fc	2007-05-07 10:09:52.000000000 -0400
 @@ -8,6 +8,7 @@
  /usr/sbin/xm		--	gen_context(system_u:object_r:xm_exec_t,s0)
  
@@ -13209,7 +13336,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.4.6/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/xen.te	2007-05-14 13:27:21.000000000 -0400
 @@ -20,12 +20,15 @@
  type xenctl_t;
  files_type(xenctl_t)
@@ -13249,6 +13376,15 @@
  # var/lib files for xend
  allow xend_t xend_var_lib_t:file create_file_perms;
  allow xend_t xend_var_lib_t:sock_file create_file_perms;
+@@ -131,7 +138,7 @@
+ 
+ corecmd_exec_sbin(xend_t)
+ corecmd_exec_bin(xend_t)
+-corecmd_exec_shell(xend_t)
++corecmd_exec_ls(xend_t)
+ 
+ corenet_non_ipsec_sendrecv(xend_t)
+ corenet_tcp_sendrecv_all_if(xend_t)
 @@ -143,6 +150,7 @@
  corenet_tcp_bind_generic_port(xend_t)
  corenet_tcp_bind_vnc_port(xend_t)
@@ -13280,7 +13416,18 @@
  storage_raw_read_removable_device(xend_t)
  
  term_getattr_all_user_ptys(xend_t)
-@@ -236,6 +250,10 @@
+@@ -196,6 +210,10 @@
+ 
+ xen_stream_connect_xenstore(xend_t)
+ 
++lvm_domtrans(xend_t)
++
++mount_domtrans(xend_t)
++
+ netutils_domtrans(xend_t)
+ 
+ optional_policy(`
+@@ -236,6 +254,10 @@
  
  files_read_usr_files(xenconsoled_t)
  
@@ -13291,7 +13438,7 @@
  term_create_pty(xenconsoled_t,xen_devpts_t);
  term_use_generic_ptys(xenconsoled_t)
  term_use_console(xenconsoled_t)
-@@ -283,6 +301,12 @@
+@@ -283,6 +305,12 @@
  
  files_read_usr_files(xenstored_t)
  
@@ -13304,7 +13451,7 @@
  term_use_generic_ptys(xenstored_t)
  term_use_console(xenconsoled_t)
  
-@@ -317,6 +341,11 @@
+@@ -317,6 +345,11 @@
  
  allow xm_t xen_image_t:dir rw_dir_perms;
  allow xm_t xen_image_t:file r_file_perms;
@@ -13316,7 +13463,15 @@
  
  kernel_read_system_state(xm_t)
  kernel_read_kernel_sysctls(xm_t)
-@@ -353,3 +382,12 @@
+@@ -325,6 +358,7 @@
+ 
+ corecmd_exec_bin(xm_t)
+ corecmd_exec_sbin(xm_t)
++corecmd_exec_sbin(xm_t)
+ 
+ corenet_tcp_sendrecv_generic_if(xm_t)
+ corenet_tcp_sendrecv_all_nodes(xm_t)
+@@ -353,3 +387,12 @@
  xen_append_log(xm_t)
  xen_stream_connect(xm_t)
  xen_stream_connect_xenstore(xm_t)
@@ -13331,7 +13486,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.4.6/Rules.modular
 --- nsaserefpolicy/Rules.modular	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/Rules.modular	2007-05-03 09:44:17.000000000 -0400
++++ serefpolicy-2.4.6/Rules.modular	2007-05-07 10:09:52.000000000 -0400
 @@ -219,6 +219,16 @@
  
  ########################################

policy-fusermount.patch:
 modules/kernel/files.fc      |    1 
 modules/kernel/filesystem.te |    6 
 modules/system/fusermount.fc |    6 
 modules/system/fusermount.if |   41 +++
 modules/system/fusermount.te |   45 +++
 modules/system/mount.fc      |    3 
 modules/system/mount.if      |   41 +++
 modules/system/mount.te      |   56 ++++
 support/file_patterns.spt    |  534 +++++++++++++++++++++++++++++++++++++++++++
 9 files changed, 730 insertions(+), 3 deletions(-)

Index: policy-fusermount.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-fusermount.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- policy-fusermount.patch	30 Mar 2007 14:56:09 -0000	1.2
+++ policy-fusermount.patch	14 May 2007 19:38:51 -0000	1.3
@@ -1,5 +1,5 @@
---- /dev/null	2007-03-29 21:33:45.314015740 -0400
-+++ serefpolicy-2.4.6/policy/modules/system/fusermount.fc	2007-03-27 13:32:28.000000000 -0400
+--- /dev/null	2007-05-03 14:48:40.015638131 -0400
++++ serefpolicy-2.4.6/policy/modules/system/fusermount.fc	2007-04-03 09:09:12.000000000 -0400
 @@ -0,0 +1,6 @@
 +# fusermount executable will have:
 +# label: system_u:object_r:fusermount_exec_t
@@ -7,9 +7,9 @@
 +# MCS categories: <none>
 +
 +/usr/bin/fusermount		--	gen_context(system_u:object_r:fusermount_exec_t,s0)
---- serefpolicy-2.4.6/policy/modules/system/mount.te.fusermount	2007-03-27 13:32:28.000000000 -0400
-+++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-03-30 08:16:42.000000000 -0400
-@@ -12,6 +12,10 @@
+--- serefpolicy-2.4.6/policy/modules/system/mount.te.fusermount	2007-04-03 09:09:12.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/mount.te	2007-05-04 10:36:21.000000000 -0400
+@@ -12,6 +12,10 @@ init_system_domain(mount_t,mount_exec_t)
  userdom_executable_file(mount_exec_t)
  role system_r types mount_t;
  
@@ -20,7 +20,7 @@
  type mount_loopback_t; # customizable
  files_type(mount_loopback_t)
  
-@@ -66,7 +70,6 @@
+@@ -66,7 +70,6 @@ fs_rw_tmpfs_chr_files(mount_t)
  fs_read_tmpfs_symlinks(mount_t)
  
  term_use_all_terms(mount_t)
@@ -28,7 +28,7 @@
  
  # required for mount.smbfs
  corecmd_exec_sbin(mount_t)
-@@ -198,3 +201,49 @@
+@@ -198,3 +201,54 @@ ifdef(`targeted_policy',`
  	files_etc_filetrans_etc_runtime(unconfined_mount_t,file)
  	unconfined_domain(unconfined_mount_t)
  ')
@@ -74,13 +74,18 @@
 +	nscd_socket_use(mount_ntfs_t)
 +')
 +
++optional_policy(`
++	hal_write_log(mount_ntfs_t)
++	hal_use_fds(mount_ntfs_t)
++')
++
 +ifdef(`targeted_policy',`
 +	term_use_generic_ptys(mount_ntfs_t)
 +')
 +
 --- serefpolicy-2.4.6/policy/modules/system/mount.if.fusermount	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/mount.if	2007-03-27 14:07:27.000000000 -0400
-@@ -147,3 +147,44 @@
++++ serefpolicy-2.4.6/policy/modules/system/mount.if	2007-04-03 09:09:12.000000000 -0400
+@@ -147,3 +147,44 @@ interface(`mount_domtrans_unconfined',`
  		refpolicywarn(`$0($1) has no effect in strict policy.')
  	')
  ')
@@ -125,8 +130,8 @@
 +
 +	allow $1 mount_ntfs_t:unix_stream_socket { read write };
 +')
---- /dev/null	2007-03-29 21:33:45.314015740 -0400
-+++ serefpolicy-2.4.6/policy/modules/system/fusermount.te	2007-03-27 14:52:59.000000000 -0400
+--- /dev/null	2007-05-03 14:48:40.015638131 -0400
++++ serefpolicy-2.4.6/policy/modules/system/fusermount.te	2007-04-03 09:09:12.000000000 -0400
 @@ -0,0 +1,45 @@
 +policy_module(fusermount,1.0.0)
 +
@@ -173,8 +178,8 @@
 +	term_dontaudit_use_console(fusermount_t)
 +')
 +
---- /dev/null	2007-03-29 21:33:45.314015740 -0400
-+++ serefpolicy-2.4.6/policy/modules/system/fusermount.if	2007-03-27 13:32:28.000000000 -0400
+--- /dev/null	2007-05-03 14:48:40.015638131 -0400
++++ serefpolicy-2.4.6/policy/modules/system/fusermount.if	2007-04-03 09:09:12.000000000 -0400
 @@ -0,0 +1,41 @@
 +## <summary>policy for fusermount</summary>
 +
@@ -218,16 +223,16 @@
 +	allow $1 fusermount_t:fd use;
 +')
 --- serefpolicy-2.4.6/policy/modules/system/mount.fc.fusermount	2006-11-29 12:04:51.000000000 -0500
-+++ serefpolicy-2.4.6/policy/modules/system/mount.fc	2007-03-27 13:32:28.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/system/mount.fc	2007-04-03 09:09:12.000000000 -0400
 @@ -1,4 +1,3 @@
  /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
  /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
 -
 -/usr/bin/fusermount		--	gen_context(system_u:object_r:mount_exec_t,s0)
 +/sbin/mount.ntfs-3g		--	gen_context(system_u:object_r:mount_ntfs_exec_t,s0)
---- serefpolicy-2.4.6/policy/modules/kernel/filesystem.te.fusermount	2007-03-27 13:32:27.000000000 -0400
-+++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.te	2007-03-27 14:31:45.000000000 -0400
-@@ -60,6 +60,11 @@
+--- serefpolicy-2.4.6/policy/modules/kernel/filesystem.te.fusermount	2007-04-03 09:09:12.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/kernel/filesystem.te	2007-04-03 09:09:13.000000000 -0400
+@@ -60,6 +60,11 @@ type configfs_t;
  fs_type(configfs_t)
  genfscon configfs / gen_context(system_u:object_r:configfs_t,s0)
  
@@ -239,7 +244,7 @@
  type eventpollfs_t;
  fs_type(eventpollfs_t)
  # change to task SID 20060628
-@@ -69,6 +74,7 @@
+@@ -69,6 +74,7 @@ type fusefs_t;
  fs_type(fusefs_t)
  allow fusefs_t self:filesystem associate;
  genfscon fuse / gen_context(system_u:object_r:fusefs_t,s0)
@@ -247,9 +252,9 @@
  
  type futexfs_t;
  fs_type(futexfs_t)
---- serefpolicy-2.4.6/policy/modules/kernel/files.fc.fusermount	2007-03-27 13:32:27.000000000 -0400
-+++ serefpolicy-2.4.6/policy/modules/kernel/files.fc	2007-03-27 14:04:34.000000000 -0400
-@@ -54,6 +54,7 @@
+--- serefpolicy-2.4.6/policy/modules/kernel/files.fc.fusermount	2007-04-03 09:09:12.000000000 -0400
++++ serefpolicy-2.4.6/policy/modules/kernel/files.fc	2007-04-03 09:09:13.000000000 -0400
+@@ -54,6 +54,7 @@ ifdef(`distro_suse',`
  /etc/issue\.net		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /etc/localtime		-l	gen_context(system_u:object_r:etc_t,s0)
  /etc/mtab		--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -257,8 +262,8 @@
  /etc/motd		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /etc/nohotplug		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /etc/nologin.*		--	gen_context(system_u:object_r:etc_runtime_t,s0)
---- /dev/null	2007-03-29 21:33:45.314015740 -0400
-+++ serefpolicy-2.4.6/policy/support/file_patterns.spt	2007-03-27 13:32:28.000000000 -0400
+--- /dev/null	2007-05-03 14:48:40.015638131 -0400
++++ serefpolicy-2.4.6/policy/support/file_patterns.spt	2007-04-03 09:09:13.000000000 -0400
 @@ -0,0 +1,534 @@
 +#
 +# Directory patterns (dir)


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v
retrieving revision 1.364
retrieving revision 1.365
diff -u -r1.364 -r1.365
--- selinux-policy.spec	3 May 2007 15:14:49 -0000	1.364
+++ selinux-policy.spec	14 May 2007 19:38:51 -0000	1.365
@@ -17,7 +17,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 2.4.6
-Release: 68%{?dist}
+Release: 69%{?dist}
 License: GPL
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -360,6 +360,9 @@
 %endif
 
 %changelog
+* Fri May 4 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-69
+- Fix vlc libraries to be textrel_shlib_t
+
 * Thu May 3 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-68
 - Cleanup handling of audit messages
 




More information about the fedora-cvs-commits mailing list